Malware

Malware.AI.2244260611 information

Malware Removal

The Malware.AI.2244260611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2244260611 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

towngesture.gdn
fatherworry.ru

How to determine Malware.AI.2244260611?


File Info:

crc32: 837683A9
md5: 7f51eb3daa457f25b9d07e3ddcffde6a
name: 7F51EB3DAA457F25B9D07E3DDCFFDE6A.mlw
sha1: fcc49b43442bb93ff5e88175dafb25172533c302
sha256: 033fd5bf31088bf9e4f5c0e362b6b9be8ae99ee1a5b1414b3b78fc687d353b66
sha512: 034e05729356044768c65a110eed7d4cb5e7062d7e2885e5e269b429e35196c63bcb06fdf727abd50c9f3904c109b44e750e56b0bdf8462eee29ba0880b5649a
ssdeep: 6144:f8SRMu61jQLz9X/qE2xAclidvKYsB/bt7kAue:0UMuejQL5XSHglKZFkAue
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

BuildVersion: 13, 71, 159, 3569
IncludeVersion: 13, 71, 159, 3569
Comments: Restore Mail Utility App A
Translation: 0x0419 0x04b0

Malware.AI.2244260611 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00527d211 )
LionicTrojan.Win32.Caphaw.m!c
Elasticmalicious (high confidence)
DrWebTrojan.LoadMoney.3209
CynetMalicious (score: 100)
ALYacGen:Heur.Pack.Emotet.1
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Kryptik.411ef86a
K7GWTrojan ( 00527d211 )
Cybereasonmalicious.daa457
CyrenW32/S-49c2c497!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.GDIX
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Pack.Emotet.1
NANO-AntivirusTrojan.Win32.Caphaw.eyhzqb
MicroWorld-eScanGen:Heur.Pack.Emotet.1
TencentWin32.Trojan.Generic.Akfh
Ad-AwareGen:Heur.Pack.Emotet.1
SophosML/PE-A + Mal/EncPk-ACW
ComodoTrojWare.Win32.TrojanDownloader.Upatre.GD@80bjiv
BitDefenderThetaGen:NN.ZexaF.34294.sq0@a4NIj7lc
VIPREBackdoor.Win32.Caphaw
TrendMicroBKDR_HPCAPHAW.SMA
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.7f51eb3daa457f25
EmsisoftGen:Heur.Pack.Emotet.1 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1108201
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2A27B20
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Pack.Emotet.1
GDataGen:Heur.Pack.Emotet.1
AhnLab-V3Backdoor/Win32.Caphaw.C2412258
Acronissuspicious
McAfeeGenericRXEE-IA!7F51EB3DAA45
MAXmalware (ai score=99)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.2244260611
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_HPCAPHAW.SMA
RisingTrojan.Generic@ML.95 (RDML:Ll7uHhfNs9nEnvBGLRFyJA)
YandexTrojan.GenAsa!RKXynYMqdys
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GDIX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.2244260611?

Malware.AI.2244260611 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment